Вы находитесь на странице: 1из 9

Data Sheet

Cisco Email Security Advanced Email Protection


Product overview
Customers of all sizes face the same daunting challenge: email is simultaneously the most important business
communication tool and the leading attack vector for security breaches. Cisco® Email Security enables users to
communicate securely and helps organizations combat Business Email Compromise (BEC), ransomware,
advanced malware, phishing, spam, and data loss with a multilayered approach to security.

The Cisco Email Security difference


Cisco Email Security includes advanced threat protection capabilities to detect, block, and remediate threats faster;
prevent data loss; and secure important information in transit with end-to-end encryption.

With Cisco Email Security customers can:

● Detect and block more threats with superior threat intelligence from Talos™, our threat research team.
● Combat ransomware hidden in attachments that evade initial detection with Cisco Advanced Malware
Protection (AMP) and Cisco Threat Grid.
● Drop emails with risky links automatically or block access to newly infected sites with real-time URL analysis
to protect against phishing and BEC.
● Prevent brand abuse and sophisticated identity-based email attacks with Cisco Domain Protection (CDP)
and Cisco Advanced Phishing Protection (CAPP) services.
● Protect sensitive content in outgoing emails with Data Loss Prevention (DLP) and easy-to-use email
encryption, all in one solution.
● Gain maximum deployment flexibility with a cloud, virtual, on-premises, or hybrid deployment or move to the
cloud in phases.

Features
Today’s email security threats consist of ransomware, advanced malware, BEC, phishing, and spam. Cisco Email
Security technology blocks threats so that companies receive only legitimate messages. Cisco uses multiple layers
to provide the utmost in comprehensive email security, incorporating preventive and reactive measures to
strengthen your defense. Table 1 summarizes the major capabilities of our email security solutions.

Table 1. Main Capabilities

Capability Description
Global threat Get fast, comprehensive email protection backed by Talos, one of the largest threat detection networks in the world. Talos
intelligence provides broad visibility and a large footprint, including:
● 600 billion emails per day
● 16 billion web requests per day
● 1.5 million malware samples
Talos provides a 24-hour view into global traffic activity. It analyzes anomalies, uncovers new threats, and monitors traffic
trends. Talos helps prevent zero-hour attacks by continually generating rules that feed updates to customers’ email
security solutions. These updates occur every three to five minutes, delivering industry-leading threat defense.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 1 of 9
Capability Description
Reputation filtering Block unwanted email with reputation filtering, which is based on threat intelligence from Talos. For each embedded
hyperlink, a reputation check is performed to verify the integrity of the source. Websites with known bad reputations are
automatically blocked. Reputation filtering stops 90 percent of spam before it even enters your network, allowing the
solution to scale by analyzing a much smaller payload.
Spam protection Spam is a complex problem that demands a sophisticated solution. Cisco makes it easy. Cisco Email Security blocks
unwanted emails using a multilayered scanning architecture delivering the highest spam catch rate of greater than 99
percent, with a false-positive rate of a less than a one in one million.
The antispam functionality in Cisco Email Security uses the Cisco Context Adaptive Scanning Engine (CASE). This engine
examines the complete context of a message, including what content the message contains, how the message is
constructed, who is sending the message, and where the call to action of the message takes you. By combining these
elements, Cisco Email Security stops the broadest range of threats with industry-leading accuracy.
Forged email Forged email detection protects against BEC attacks focused on executives, who are considered high-value targets.
detection Forged-email detection helps you block these customized attacks and provides detailed logs on all attempts and actions
taken.
Cisco Advanced CAPP stops identity deception–based attacks such as social engineering, imposters, and BEC by combining global Cisco
Phishing Talos threat intelligence with local email intelligence and advanced machine learning techniques to model trusted email
Protection behavior on the Internet, within organizations and between individuals.
● Integrates machine learning techniques to drive daily model updates, maintaining a real-time understanding of email
behavior to stop identity deception.
● Combines rapid Domain Message Authentication Reporting and Conformance (DMARC), advanced display name
protection, and look-alike domain imposter–driven detection to stop BEC attacks.
● Models account takeover threat behavior to block attacks originating from compromised email accounts.
● Deploys as a lightweight sensor via the cloud or on-premises in the customer’s environment as a hosted Virtual
Machine (VM) of choice or bare-metal installs. Please refer to Table 7 for virtual machine hardware specifications. A
cloud-based sensor is provisioned as part of Cisco Cloud Email Security deployment.
● Supports dual-delivery or in-line modes. In dual-delivery mode, the sensor accepts copies of email messages over
Simple Mail Transfer Protocol (SMTP) and extracts metadata in a streaming fashion. In an in-line configuration, the
sensor acts as an Mail Transfer Agent (MTA): it takes responsibility for accepting the message and delivering it to the
next hop (usually another internal MTA).
Cisco Domain CDP for external email helps prevent phishing emails from being sent using a customer domain(s). It automates the
Protection process of implementing the DMARC email authentication standard to better protect employees, customers, and suppliers
from phishing attacks using a customer domain(s). This protects the customers’ brand identity as well as increases email
marketing effectiveness by reducing phishing messages from reaching inboxes.

Virus defense By offering a high-performance virus scanning solution integrated at the gateway, Cisco Email Security provides a
multilayered, multivendor approach to virus filtering.
Graymail detection Graymail consists of marketing, social networking, and bulk messages. The graymail detection feature precisely classifies
and safe and monitors graymail entering an organization. An administrator can then take appropriate action on each category. Often
unsubscribe graymail has an unsubscribe link where end users can indicate to the sender that they would like to opt out of receiving
such emails. Since mimicking a unsubscribe mechanism is a popular phishing technique, users should be wary of clicking
these unsubscribe links.
The safe unsubscribe solution provides:
● Protection against malicious threats masquerading as unsubscribe links
● A uniform interface for managing all subscriptions
● Better visibility for email administrators and end users into such emails
Cisco Advanced AMP and Threat Grid provide file reputation scoring and blocking, file sandboxing, and file retrospection for continuous
Malware Protection analysis of threats. Users can block more attacks, track suspicious files, mitigate the scope of an outbreak, and remediate
and Cisco Threat quickly. Cisco Email Security also integrates with AMP for Endpoints. AMP for Endpoints shares threat intelligence across
Grid a customer’s entire environment, unifying security across endpoints, network, email, the cloud, and the web. Through
these integrations, AMP automatically correlates files, telemetry data, behavior, and activity to proactively defend against
advanced threats across all possible vectors.
Mailbox Auto-Remediation for Office 365 customers helps remediate breaches faster and with less effort. Customers
simply set their email security solution to take automatic actions on those infected emails.
Customers can purchase an additional license to deploy their AMP system completely on-premises with the AMP private
cloud. This, along with Threat Grid, brings the entire AMP offering completely on-premises.
URL-related Users are protected against malicious URLs with URL filtering, scanning of URLs in attachments, and managed
protection and (shortened) URLs. Appropriate policies are applied to the messages based on the reputation or category of the URLs.
control
Outbreak filters Outbreak filters defend against emerging threats and blended attacks. They can issue rules on any combination of six
parameters, including file type, file name, file size, and URLs in a message. As Talos learns more about an outbreak, it can
modify rules and release messages from quarantine accordingly. Outbreak filters can also rewrite URLs linked in
suspicious messages. When clicked, the new URLs redirect the recipient through the Cisco Web Security proxy. The
website content is then actively scanned, and outbreak filters will display a block screen to the user if the site contains
malware.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 2 of 9
Capability Description
Web interaction Web interaction tracking is a fully integrated solution that allows IT administrators to track the end users who click on URLs
tracking that have been rewritten by Cisco Email Security. Reports show:
● Top users who clicked on malicious URLs
● The top malicious URLs clicked by end users
● Date and time, rewrite reason, and action taken on the URLs
Data security for Cisco Email Security offers effective DPL and email encryption. Centralized management and reporting simplifies data
sensitive content in protection.
outgoing emails DLP
Protect outbound messages with Cisco Email Security DLP. Comply with industry and government regulations worldwide
and prevent confidential data from leaving your network. Choose from an extensive policy library of more than 100 expert
policies covering government, private sector, and company-specific regulations. The predefined DLP policies are included
with Cisco Email Security and simplify the application of content-aware outbound email policy. Remediation choices
include encrypting, adding footers and disclaimers, adding Blind Carbon Copies (BCCs), notifying, and quarantining. For
companies needing a complex custom policy, the building blocks of the predefined policies are readily available to make
the process quick and easy.
Encryption
Give senders control of their content, even after messages have been sent. With email encryption, senders don’t fear
mistyped recipient addresses, mistakes in content, or time-sensitive emails because they can always lock a message. The
sender of an encrypted message receives a read receipt once a recipient opens a message, and highly secure replies and
forwards are automatically encrypted to maintain end-to-end privacy and control. There is no additional infrastructure to
deploy. For enhanced security, message content goes straight from your gateway to the recipient, and only the encryption
key is stored in the cloud.
Meet encryption requirements for regulations such as the Payment Card Industry Data Security Standard (PCI DSS), the
Health Insurance Portability and Accountability Act (HIPAA), the Gramm-Leach-Bliley Act (GLBA), or the Sarbanes-Oxley
Act (SOX)—as well as state privacy regulations and European directives—without burdening the senders, recipients, or
email administrators. Offer
encryption not as a mandate but as a service that’s easy to use and gives the sender complete control.
In addition to the Cisco Registered Envelope Service, we have partnered with ZixCorp to offer on-premises encryption with
our ZixGateway with Cisco Technology. It integrates seamlessly with Cisco Email Security to automate the protection of
your most sensitive email content.
Manageability Universal device support
Make sure all users can access messages when needed, regardless of whether they are on smartphones, tablets, laptops,
or desktop computers. Universal device support is designed to ensure that highly secure messages can be read by any
recipient, no matter what device is used to open the message. Dedicated plug-in applications offer an enhanced user
experience for Microsoft Outlook and on Apple iOS and Google Android smartphones and tablets.
System overview dashboard
Monitor and report on outbound messages from a centralized, custom system overview dashboard. Unified business
reporting offers a single view for comprehensive insight across your organization. Get the details of any report for
advanced visibility.
Detailed message tracking
Track a message by envelope recipient, envelope sender, subject, attachments, and message events including DLP policy
or IDs. When you send a message to Cisco Email Security, the message tracking database is populated within a minute or
two, and you can see what happened to the messages that are crossing the system at every step of processing.

Cisco Email Security software licenses


There are three email security software bundles: Cisco Email Security Inbound Essentials, Cisco Email Security
Outbound Essentials, and Cisco Email Security Premium; add-on standalone options are also available (see
Table 2). Just purchase the appropriate licenses for the number of mailboxes you need to support. For cloud and
virtual appliances, simply order the software licenses to get entitlement.

Term-based subscription licenses


Licenses are term-based subscriptions of 1, 3, or 5 years.

Quantity-based subscription licenses


The Cisco Email Security portfolio uses tiered pricing based on the number of mailboxes. Sales and partner
representatives will help you determine the correct customer deployment.

The major components of each software offering are provided in Table 2.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 3 of 9
Table 2. Software components

Bundles Description
Cisco Email Security The Cisco Email Security Inbound Essentials bundle delivers protection against email-based threats and includes
Inbound Essentials antispam, graymail detection, Sophos antivirus solution, outbreak filters, and forged email detection.
Cisco Email Security The Cisco Email Security Outbound Essentials bundle guards against data loss with DLP compliance and email
Outbound Essentials encryption.

Cisco Email Security The Cisco Email Security Premium bundle combines the inbound and outbound protections included in the two Cisco
Premium Email Security Essentials licenses noted above for protection against email-based threats and essential DLP and
encryption.

Standalone offerings Description

Cisco Advanced AMP can be purchased along with any Cisco Email Security software bundle.
Malware Protection and Threat Grid and AMP augments the malware detection and blocking capabilities already offered in Cisco Email
Cisco Threat Grid Security with file reputation scoring and blocking, sandboxing, and file retrospection for continuous analysis of threats,
even after they have traversed the email gateway. Upon purchase you receive an unlimited license of Threat Grid.
AMP and Threat Grid can now be deployed completely on-premises with Cisco AMP Private Cloud Virtual Appliance.
This is important for customers who have stringent policy requirements that do not allow for use of the AMP public
cloud.
Graymail safe- Graymail now can be tagged with a truly safe unsubscribe option. This tag manages a highly secure unsubscribe
unsubscribe action on behalf of the end user. It also monitors the different graymail unsubscribe requests. All these can be
managed at a policy, Lightweight Directory Access Protocol (LDAP) group level.
Cisco Advanced CAPP can be purchased along with any Cisco Email Security software bundles. CAPP stops identity deception–
Phishing Protection based attacks such as social engineering, imposters, and BEC. It provides local email intelligence and advanced
machine learning techniques to model trusted email behavior on the Internet, within organizations and between
individuals. CAPP also integrates machine learning techniques to drive daily model updates, maintaining a real-time
understanding of email behavior to stop identity deception.
Cisco Domain CDP can be purchased along with any Cisco Email Security software bundle. CDP for external email helps prevent
Protection phishing emails from being sent using a customer domain(s). The CDP service automates the process of
implementing the email authentication standard DMARC to better protect employees, customers, and suppliers from
phishing attacks using a customer domain(s). This protects the customers’ brand identity as well as increases email
marketing effectiveness by reducing phishing messages from reaching inboxes.

Software license agreements


The Cisco End-User License Agreement is provided with each software license purchase.

Software subscription support


All email security licenses include software subscription support that is essential to keeping business-critical
applications available, highly secure, and operating at peak performance. This support entitles you to the services
listed below for the full term of the purchased software subscription.

● Software updates and major upgrades keep applications performing at their best, with the most current
features.
● The Cisco Technical Assistance Center provides fast, specialized support.
● Online tools build and expand in-house expertise and boost business agility.
● Collaborative learning provides additional knowledge and training opportunities.

Where to deploy
All Cisco Email Security deployments options share a simple approach to implementation. The system setup
wizard can handle even complex environments and will have you up and protected in just minutes, making you
safer faster. Licensing is user based, not device based, so you can apply it per user instead of per device to
provide inbound as well as outbound email gateway protection at no additional cost.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 4 of 9
Cloud
Cisco Email Security in the cloud provides you with a flexible deployment model for email security. It helps you
reduce costs with co-management and no onsite email security infrastructure. Dedicated email security
deployments in multiple resilient Cisco data centers provide the highest levels of service availability and data
protection. Customers retain access to (and visibility of) the cloud infrastructure, and comprehensive reporting and
message tracking helps assure administrative flexibility. This service is all inclusive, with software, computing
power, and support bundled for simplicity.

Virtual
The Cisco Email Security Virtual Appliance significantly lowers the cost of deploying email security, especially in
highly distributed networks. This appliance lets your network manager create instances where and when they are
needed, using your existing network infrastructure. A software version of the physical appliance runs on top of a
VMware ESXi hypervisor and Cisco Unified Computing System™ (Cisco UCS®) servers. You receive an unlimited
license for the virtual appliance with the purchase of any Cisco Email Security software bundle.

With the virtual appliance, you can respond instantly to increasing traffic growth with simplified capacity planning.
You don’t need to buy and ship appliances, so you can support new business opportunities without adding
complexity to a data center or having to hire additional staff.

On-premises
The Cisco Email Security Appliance is a gateway typically deployed in a network edge outside the firewall (the so-
called demilitarized zone). Incoming SMTP traffic is directed to the appliance’s data interface according to
specifications set by your mail exchange records. The appliance filters it and redelivers it to your network mail
server. Your mail server also directs outgoing mail to the data interface, where it is filtered according to outgoing
policies and then delivered to external destinations.

Hybrid
The hybrid solution provides you with maximum flexibility. You can mix any deployment options to best suit your
needs. For example, you can take advantage of Cisco Email Security in the cloud to protect against threats in
incoming messages while deploying outbound control of sensitive messages onsite. You can also choose to deploy
inbound threat protection on-premises and in the cloud to transition to the cloud at your own pace.

You can also run on-premises and virtual Cisco Email Security in the same deployment. So your small branch
offices or remote locations can have the same protection you get at headquarters without the need to install and
support hardware at those locations. You can easily manage custom deployments with the Cisco Content Security
Management Appliance or Cisco Content Security Management Virtual Appliance.

Cisco Email Security specifications


Table 3 presents the performance specifications for Cisco Email Security while Table 4 presents the hardware
specifications and Table 5 presents the specifications for a virtual deployment. Table 6 presents specifications for
the Secure Management Appliance M-Series Platform. Table 7 includes information on the virtual machine
hardware requirements for the Cisco Advanced Phishing Protection on-premises sensor deployment.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 5 of 9
Table 3. Cisco Email Security performance specifications

Deployment Model Disk space Redundant Array of Memory CPUs


Independent Disks
(RAID) mirroring
Large enterprise ESA C690 2.4 TB (600 x 4) Yes (RAID 10) 32 GB DDR4 2 x 2.4 GHz, 6 core
Large enterprise ESA C690X 4.8 TB (600 x 8) Yes (RAID 10) 32 GB DDR4 2 x 2.4 GHz, 6 core

Large enterprise ESA C680 1.8 TB (300 x 6) Yes (RAID 10) 32 GB DDR3 2 x 2.0 GHz, 6 core
Medium-sized enterprise ESA C390 1.2 TB (600 x 2) Yes (RAID 1) 16 GB DDR4 1 x 2.4 GHz, 6 core
Medium-sized enterprise ESA C380 1.2 TB (600 x 2) Yes (RAID 1) 16 GB DDR3 1 x 2.0 GHz, 6 core

Small to midsize businesses or ESA C190 1.2 TB (600 x 2) Yes (RAID 1) 8 GB DDR4 1 x 1.9 GHz, 6 core
branch offices
Small to midsize businesses or ESA C170 500 GB (250 x 2) Yes (RAID 1) 4 GB DDR3 1 x 2.8 GHz, 2 core
branch offices

Note: For accurate sizing, verify your choice by checking the peak mail-flow rates and average message size
with a Cisco content security specialist.

Table 4. Cisco Email Security hardware specifications

Model ESA C690 ESA C690X ESA C680 ESA C390 ESA C380 ESA C190 ESA C170
Rack Units (RU) 2RU 2RU 2RU 1RU 2RU 1RU 1RU
Dimensions 3.4 x 19 x 29 in. 3.4 x 19 x 29 in. 3.5 x 19 x 29 in. 1.7 x 19 x 31 in. 3.5 x 19 x 29 1.7 x 19 x 31 1.67 x 16.9 x
(H x W x D) (8.6 x 48.3 x (8.6 x 48.3 x (8.9 x 48.3 x (4.3 x 48.3 x in. in. 15.5 in.
73.7 cm) 73.7 cm) 73.7 cm) 78.7 cm) (8.9 x 48.3 x (4.3 x 48.3 x (4.24 x 42.9 x
73.7 cm) 78.7 cm) 39.4 cm)
DC power option Yes (930W) Yes (930W) Yes (930W) No Yes (930W) No No
Remote power Yes Yes Yes Yes Yes Yes No
cycling

Redundant power Yes Yes Yes Yes Yes Yes, No


supply accessory
option

Hot-swappable Yes Yes Yes Yes Yes Yes Yes


hard disk
Power 2216.5 BTU/hr 2216.5 BTU/hr 2216.5 BTU/hr 2626 BTU/hr 2216.5 2626 BTU/hr 1364 BTU/hr
consumption BTU/hr
Power supply 650W 650W 650W 770W 650W 770W 400W
Model ESA C690 ESA C690X ESA C680 ESA C390 ESA C380 ESA C190 ESA C170
Ethernet 6-port 1GBASE-T 6-port 1GBASE- 4-port 1GBASE- 6-port 1GBASE- 4-port 2-port 2-port
interfaces copper network T copper network T copper T copper 1GBASE-T 1GBASE-T 1GBASE-T
interface (NIC), interface (NIC), network network copper copper copper
RJ- 45 RJ-45 interface (NIC), interface (NIC), network network network
RJ- 45 RJ-45 interface interface interface
(NIC), RJ-45 (NIC), RJ-45 (NIC), RJ-45
Speed (Mbps) 10/100/1000, 10/100/1000, 10/100/1000, 10/100/1000, 10/100/1000, 10/100/1000, 10/100/1000,
autonegotiate autonegotiate autonegotiate autonegotiate autonegotiate autonegotiate autonegotiate
Fiber option Yes, separate Yes, separate Yes, separate No No No No
SKUs SKUs SKUs
2-port 1GBASE- 2-port 1GBASE- 2-port 1GBASE-
SX fiber: ESA- SX fiber: ESA- SX fiber: ESA-
C690- 1G C690-1G C680- 1G
2-port 10GBASE- 2-port 10GBASE 2-port
SR fiber: ESA- - 10GBASE -
C690-10G SR fiber: ESA- SR fiber: ESA-
C690-10G C680-10G

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 6 of 9
Model ESA C690 ESA C690X ESA C680 ESA C390 ESA C380 ESA C190 ESA C170
HD size Four 600 GB hard Eight 600 GB Cisco C680 Two 600 GB Cisco C380 Two 600 GB 250 GB,
disk drives (2.5” hard disk drives Email Security hard disk drives Email hard disk RAID 1
10K SAS 4Kn) are (2.5” 10K SAS appliance (2.5” 10K SAS Security drives (2.5”
installed into front- 4Kn) are installed includes six (6) 4Kn) are Appliance 10K SAS
panel drive bays into front-panel 300 GB hard installed into includes two 4Kn) are
that provide hot- drive bays that disk drives front-panel drive (2) 600 GB installed into
swappable access provide hot- bays that hard disk front-panel
for SAS drives swappable provide hot- drives drives bays
access for SAS swappable that provide
drives access for SAS hot-
drives swappable
access for
SAS drives

CPU Two E5–2620 v3 Two E5–2620 v3 Two Intel Xeon One E5–2620 One Intel One E5– 1 x 2 (1 dual
processors processors E5- 2620 Series v3 processor Xeon ES- 2609 v3 core)
processors (2.0 2620 Series processor
G, 6C) processor
(2.0 G, 6C)

RAM Four (4) 8 GB Four (4) 8 GB Eight (8) 4 GB Two (2) 8 GB Four (4) 4 GB One (1) 8 GB 4 GB
DDR4- 2133 DDR4- 2133 DDR3-1600- DDR4- 2133 DDR3- 1600- DDR4-2133
DIMM1 DIMM1 MHz RDIMM DIMM1 MHz RDIMM DIMM1
DRAM DRAM

Table 5. Cisco Email Security virtual specifications

Email users
Model Disk Memory Cores

Evaluations only ESAV C000v 200 GB (10K RPM SAS) 4 GB 1 (2.7 GHz)
Small enterprise (up to 1000 employees) ESAV C100v 200 GB (10K RPM SAS) 6 GB 2 (2.7 GHz)
Medium-sized enterprise (up to 5000 employees) ESAV C300v 500 GB (10K RPM SAS) 8 GB 4 (2.7 GHz)
Large enterprise or service provider ESAV C600v 500 GB (10K RPM SAS) 8 GB 8 (2.7 GHz)
Servers
Cisco UCS VMware ESXi 5.0, 5.1, and 5.5 hypervisor

Table 6. Secure Management Appliance M-Series platform specifications

Model SMA M690/690X/680 SMA M390/380 SMA M190/M170


Number of users 10,000 or more Up to 10,000 Up to 1000

Table 7. Virtual machine hardware requirements for Cisco Advanced Phishing Protection on-premises sensor deployment

Operating system CPU Memory Disk Network


Modern, 64-bit Linux: Intel or AMD x 86_64 16 GB minimum 5 GB minimum 1 Gbit/sec recommended
● Red Hat Enterprise Linux 2 cores minimum 32 GB recommended 100 GB+ if anticipated
7.2 or later 4 cores recommended email volume is high
● CentOS 7.2 or later
● Ubuntu 14.04 or later

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 7 of 9
How to evaluate Cisco Email Security
● To try Cisco Email Security in the cloud, request a free 45-day trial at
https://www.cisco.com/go/emailsecurity.
● To try our virtual appliance, go to https://www.cisco.com/c/en/us/support/docs/security/email-security-virtual-
appliance/118301-technote-esa-00.html#anc6 and follow the steps noted.
● To understand the benefits of the Cisco Email Security C-Series and X-Series appliances visit,
https://www.cisco.com/c/en/us/partners/sell-integrate-consult/promotions/try-buy-program.html for a 45-day
trial.

Cisco services
● Advisory services: Our experts align risk, compliance, security, and threat management with your
business goals.
● Implementation services: With expertise and best practices working with thousands of customers across
all industries around with the world, we’ll help you more quickly realize and increase the benefits of your
investment in advanced security solutions, including email security.
● Managed services: Our expert investigators proactively monitor customer networks 24x7 from our global
network of state- of-the-art security operations centers, providing constant vigilance and in-depth analysis
as a comprehensive security solution.
● Technical services: We provide proactive, pre-emptive technical services for hardware, software,
multivendor solutions, and network environments. Our global team enhances IT operations, helping to
ensure your IT works simply, consistently, and securely to keep your business running smoothly.

Cisco Smart Net Total Care support services


To get the most value from your technology investment, you can purchase the Cisco Smart Net Total Care® service
for use with Cisco Email Security. The service helps you resolve network problems quickly with direct, anytime
access to Cisco experts, self- help support tools, and rapid hardware replacement. For more information, visit
https://www.cisco.com/c/en/us/services/technical/smart-net-total-care.html.

Warranty information
Find warranty information on Cisco.com at the Product Warranties page.

For more information


More information about Cisco Email Security can be found at https://www.cisco.com/go/emailsecurity, where you
can request a free 45-day trial.

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 8 of 9
Printed in USA C22-739910-01 06/18

© 2018 Cisco and/or its affiliates. All rights reserved. This document is Cisco Public Information. Page 9 of 9

Вам также может понравиться